CoAP Dissector Crash Vulnerability in Wireshark 2.6.0 to 2.6.3

CoAP Dissector Crash Vulnerability in Wireshark 2.6.0 to 2.6.3

CVE-2018-18225 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

In Wireshark 2.6.0 to 2.6.3, the CoAP dissector could crash. This was addressed in epan/dissectors/packet-coap.c by ensuring that the piv length is correctly computed.

Learn more about our Web Application Penetration Testing UK.